CN106330873A - Tower crane team identity authentication method - Google Patents
Tower crane team identity authentication method Download PDFInfo
- Publication number
- CN106330873A CN106330873A CN201610678135.2A CN201610678135A CN106330873A CN 106330873 A CN106330873 A CN 106330873A CN 201610678135 A CN201610678135 A CN 201610678135A CN 106330873 A CN106330873 A CN 106330873A
- Authority
- CN
- China
- Prior art keywords
- tower crane
- teams
- groups
- identity
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
- H04L67/025—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
- H04W4/021—Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Lock And Its Accessories (AREA)
Abstract
The invention discloses a tower crane team identity authentication method comprising the following steps: authenticating the identity of at least one driver and the identity of at least one ground crew member near a tower crane; acquiring corresponding identification information of the tower crane and preset team structure data corresponding to the identification information; and judging whether the personal composition passing identity authentication is in accordance with the preset team structure data, and generating an instruction indicating successful team authentication to a control module of the tower crane if the personal composition passing identity authentication is in accordance with the preset team structure data. The identity of drivers and the identity of ground crew are authenticated near a tower crane, and the identity authenticity of team members is ensured by means of identity authentication. By ensuring that the composition of team members meets the requirements and is legal through verification of preset team structure data, overall identity authentication and composition verification of team members corresponding to tower crane operation is realized, the safety of tower crane operation is improved, and the potential safety hazard is reduced. Through team structure data verification, subsequent intelligent monitoring management is facilitated. The method has extensive application value.
Description
Technical field
The present invention relates to tower crane control field, especially, relate to a kind of tower crane teams and groups identity identifying method.
Background technology
Tower crane as the special installation of construction, its Main Function be high building build in vertical transport builder and
Material.Along with the development of building industry, skyscraper gets more and more, and the application demand of tower crane increases day by day, owing to it runs
Bad environments, run that intensity is big, often result in human casualty accident without reasons such as card operation and operator's level are low.
Many operation rule have been put into effect for the operation security incident of tower crane, country and local relevant administration section
Model and control measures, highlight operator especially and have to pass through the training of appointment training organization of government, could obtain after passing the examination
The hoisting operation operation card issued to administration section, and specify that the operator of all equipment in uses must take appointment with certificate.Additionally,
Tower crane controls it is generally required to two or more member constitutes teams and groups due to the particularity of work high above the ground, the operation of tower crane
Carry out Operation control, such as include the ground crew of the driver of at least one work high above the ground, at least one ground control, many single
The commander of the Ground Operation of ground crew is paid little attention to by position, leaves to serve as without the personnel of professional training, even if therefore introducing
Authentication also has only to driver is carried out authentication.Additionally, existing identification authentication system is generally located on tower crane
In driver's cabin, it is desirable to management personnel and operator to be authorized climb up tower crane, enter driver's cabin and be authenticated or empowerment management
Work, i.e. only carries out authentication to tower crane driver stepping on after tower enters driver's cabin, certification by then starting shooting, ground crew due to
Cannot be carried out authentication without Deng Ta, easily cause the administrative vulnerability of commander;Additionally, management personnel carry out tower crane authority pipe
Also need to step on tower during reason to carry out authorization data and more correct students' papers, operate the most not convenient;The attendance record information of driver is owing to preserving
In identification authentication system in driver's cabin, also can not remotely check, intelligent level is low.
Summary of the invention
The invention provides a kind of tower crane teams and groups identity identifying method, to solve existing tower crane operation due to operator
Authentication imperfection causes it to there is the technical problem of operation potential safety hazard.
The technical solution used in the present invention is as follows:
A kind of tower crane teams and groups identity identifying method, including:
Near tower crane, at least one driver and at least one ground crew are carried out authentication;
Obtain identification information corresponding to tower crane and the default teams and groups structured data corresponding with identification information;
Whether the personnel component after judging by authentication meets default teams and groups structured data, recognizes if then generating teams and groups
The instruction that card passes through is to the control module of tower crane.
Further, near tower crane, at least one driver and at least one ground crew are carried out authentication for based on
The identity recognition device corresponding with tower crane realizes or realizes based on the hand-held mobile terminal that member each with in teams and groups is corresponding;
When the hand-held mobile terminal corresponding based on member each with in teams and groups realizes, including:
Judge whether each member comes tower crane on-the-spot;
Judge that the identity of each member is the truest.
Further, it is judged that whether each member comes tower crane scene includes judging based on GPS location and geography fence technology
Whether hand-held mobile terminal corresponding to each member arrives target area or judges each member couple based on short-range wireless communication technologies
The short-range wireless transmission equipment that the hand-held mobile terminal answered is the most corresponding with tower crane sets up communication connection.
Further, identity recognition device or hand-held mobile terminal based on fingerprint recognition, recognition of face, Application on Voiceprint Recognition and
Refer to that at least one in hand vein recognition carries out authentication.
Further, preset teams and groups' structured data and constitute for defining crewmember corresponding to tower crane, preset teams and groups' structure
Data are additionally operable to define the white list of human users's authority corresponding to tower crane, blacklist.
Further, it is judged that whether meet default teams and groups structured data by the personnel component after authentication and include:
Whether the personnel after judging by authentication exist the situation of coupling blacklist, if then generating authentification failure
Instruction.
Further, when default teams and groups structured data comprises white list, it is judged that by the personnel's structure after authentication
Become whether to meet default teams and groups structured data and also include:
Judge whether the member that white list attribute is corresponding belongs in white list category, if otherwise generating the finger of authentification failure
Order.
Further, preset teams and groups' structured data and be stored in remote server, obtain through networking;And/or default teams and groups
Structured data can remotely build and/or revise.
Further, the inventive method also includes:
Remotely check the attendance record data that tower crane is corresponding.
Further, attendance record data are stored on the identity recognition device corresponding with tower crane or at least one class
On the hand-held mobile terminal that group membership is corresponding or remote server.
The method have the advantages that
Tower crane teams and groups of the present invention identity identifying method, recognizes by driver and ground crew being carried out identity near tower crane
Card, is guaranteed the verity of crewmember's identity, and is guaranteed by the checking of default teams and groups structured data by authentication means
The composition of crewmember meets the requirements and legal, it is achieved the certification of the crewmember entirety identity corresponding to tower crane operation and composition
Checking, is beneficial to promote the safety of tower crane operation, reduces potential safety hazard, and follow-up by arranging teams and groups' structured data checking
Intelligentized monitoring management, has application value widely.
In addition to objects, features and advantages described above, the present invention also has other objects, features and advantages.
Below with reference to accompanying drawings, the present invention is further detailed explanation.
Accompanying drawing explanation
The accompanying drawing of the part constituting the application is used for providing a further understanding of the present invention, and the present invention's is schematic real
Execute example and illustrate for explaining the present invention, being not intended that inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 is the schematic flow sheet of preferred embodiment of the present invention tower crane teams and groups identity identifying method;
Fig. 2 is the hardware architecture diagram of preferred embodiment of the present invention tower crane teams and groups authentication;
Fig. 3 is another schematic flow sheet of preferred embodiment of the present invention tower crane teams and groups identity identifying method.
Detailed description of the invention
It should be noted that in the case of not conflicting, the embodiment in the application and the feature in embodiment can phases
Combination mutually.Describe the present invention below with reference to the accompanying drawings and in conjunction with the embodiments in detail.
Preferred embodiment of the present invention one tower crane teams and groups identity identifying method, by the crewmember corresponding to tower crane operation
Carry out authentication, thus promote the operation level of tower crane, ensure the safety of tower crane construction.With reference to Fig. 1, the present embodiment method
Including:
Step S100, carries out authentication at least one driver and at least one ground crew near tower crane;
In the present embodiment, carry out the driver of authentication and ground crew must arrive tower crane scene after can carry out identity
Certification, effectively stops the behavior of its long-range in violation of rules and regulations punching operation, and it guarantees the verity of its identity by authentication, wherein,
Driver is for carrying out manipulation operation in the driver's cabin of tower crane, and ground crew is for carrying out communication to instruct it on ground with driver
Operation.
Step S200, obtains identification information corresponding to tower crane and the default teams and groups structured data corresponding with identification information;
In the present embodiment, each tower crane is correspondingly arranged on default teams and groups structured data, the teams and groups corresponding to define this tower crane
Structure of personnel.
Step S300, it is judged that whether meet default teams and groups structured data by the personnel component after authentication, if then
The instruction that the certification of generation teams and groups is passed through is to the control module of tower crane.
The present embodiment is by carrying out authentication to driver and ground crew near tower crane, true by authentication means
Protect the verity of crewmember's identity, and guarantee that the composition of crewmember meets the requirements by the checking of default teams and groups structured data
And legal, it is achieved the certification of the crewmember entirety identity corresponding to tower crane operation and composition checking, it is beneficial to promote tower crane operation
Safety, reduce potential safety hazard, and be beneficial to follow-up intelligentized monitoring management by arranging the checking of teams and groups structured datas, have
Application value widely.
In the present embodiment, near tower crane, at least one driver and at least one ground crew being carried out authentication is base
Realize in the identity recognition device corresponding with tower crane or come real based on the hand-held mobile terminal that member each with in teams and groups is corresponding
Existing.When realizing based on the identity recognition device corresponding with tower crane, it is preferable that the ground surface end in tower crane is arranged to be known based on fingerprint
Not, recognition of face, Application on Voiceprint Recognition and refer to that at least one in hand vein recognition carries out the identity recognition device of authentication, respectively manipulate
Member is gathered its fingerprint, face, vocal print by scene through this identity recognition device, refers to that the biological characteristics such as vein are to realize its identity
Certification.Preferably, validation database can be preset and is stored in identity recognition device or is stored on remote server, and identity is recognized
Card result can be generated by the identity recognition device of local side or be generated by remote server.
When the hand-held mobile terminal corresponding based on member each with in teams and groups realizes, the present embodiment authentication procedures bag
Include:
Judge whether each member comes tower crane on-the-spot;
Judge that the identity of each member is the truest.
Preferably, it is judged that whether each member comes tower crane scene includes judging each based on GPS location and geography fence technology
Whether hand-held mobile terminal corresponding to member arrives target area or judges that each member is corresponding based on short-range wireless communication technologies
The hand-held mobile terminal short-range wireless transmission equipment the most corresponding with tower crane set up communication connection.Based on GPS location and geography
During fence technology, each hand-held mobile mobile terminal has GPS positioning function, and each tower crane correspondence has for defining hand-held mobile whole
Whether the operation member that end is corresponding arrives the geography fence that tower crane is on-the-spot, only has when the geographical position of hand-held mobile terminal is with geographical
The geographic location area of fence definition can start entering of the authentication program user corresponding to hand-held mobile terminal when mating
Row authentication, to judge the verity of user.Preferably, mate into geography fence when the geographical position of hand-held mobile terminal
After merit, automatically start authentication program and judge that the identity of member is the truest, and then improve the intelligence of its crewmember's certification
Change level.
The short distance that hand-held mobile terminal corresponding to each member is the most corresponding with tower crane is judged based on short-range wireless communication technologies
When wireless transmitting device sets up communication connection, with reference to Fig. 2, tower crane is correspondingly provided with the first short-distance radio module 21 and processor 22,
First short-distance radio module 21 can use the short-range wireless communication module such as bluetooth, infrared, NFC, correspondingly, and user side hand-held
Mobile terminal 10 is provided with the bluetooth of correspondence, the short-range wireless communication module such as infrared, NFC, and if only if hand-held mobile terminal 10 with
After the first short-distance radio module 21 foundation communication connection that tower crane is corresponding, the authentication on hand-held mobile terminal 10 can be started
Program, to verify the identity reality of user.Preferably, lead to when hand-held mobile terminal 10 and the first short-distance radio module 21 short distance
Letter after the match is successful, automatically starts authentication program and judges the identity of member the most truly, and then improves its crewmember and recognize
The intelligent level of card.In the present embodiment, hand-held mobile terminal 10 is preferably mobile phone, owing to mobile phone popularizes face greatly, is suitable to push away
Wide application.Preferably, the authentication program on hand-held mobile terminal 10 based on fingerprint recognition, recognition of face, Application on Voiceprint Recognition and
Refer to that at least one in hand vein recognition carries out authentication.
In the present embodiment, preset teams and groups' structured data and constitute for defining crewmember corresponding to tower crane, it is preferable that preset
Teams and groups' structured data is additionally operable to define the white list of human users's authority corresponding to tower crane, blacklist.By tying in default teams and groups
Structure data add white list and/or blacklist data, the operating right of tower crane can be carried out intelligent management, carry further
Rise the safety of tower crane operation.Wherein, white list includes driver's white list, ground crew's white list, and blacklist includes that driver is black
List, ground crew's blacklist.When default teams and groups structured data includes white list, add white list determination step;When in advance
If teams and groups' structured data includes blacklist, add blacklist determination step;Then enter when white list and blacklist are the most default
The determination step of row default setting.Wherein, in default setting determination step, only to the number by the personnel component after authentication
Amount and structure compare with default teams and groups structured datas, the most then the instruction that the certification of generation teams and groups is passed through, such as, when one
When platform tower crane needs to configure two drivers and four ground crews, when by the personnel of authentication just six, and comprise two
When name driver and four ground crews, then by teams and groups' certification.
When default teams and groups structured data comprises blacklist, it is judged that whether met by the personnel component after authentication
Preset teams and groups' structured data to include:
Whether the personnel after judging by authentication exist the situation of coupling blacklist, if then generating authentification failure
Instruction.
The present embodiment by adding blacklist, the most up to standard or duty and/or perform poor with shutoff operation technology
Operator's operating right to corresponding tower crane.Preferably, blacklist can increase through manager and delete, it is achieved dynamic
State changes, and promotes supervision level.
When default teams and groups structured data comprises white list, it is judged that whether met by the personnel component after authentication
Preset teams and groups' structured data also to include:
Judge whether the member that white list attribute is corresponding belongs in white list category, if otherwise generating the finger of authentification failure
Order.
The present embodiment is by adding white list so that the identity of the operator that tower crane is corresponding is the people in white list catalogue
Member, requires high equipment for operation, it can be ensured that the safety of manipulation and reliability.Such as, when exist driver's white list and/
Or during ground crew's white list, driver and/or ground crew that tower crane is corresponding must be the personnel in white list catalogue and personnel
Personnel amount and composition that structure need to require with default teams and groups structured data are consistent, and can pass through teams and groups' certification.
In the present embodiment, preset teams and groups' structured data and be stored in remote server, obtain through networking;Or default teams and groups
Structured data can store the local side to tower crane, by remote server access and remotely updates.Preferably, remote server
Data also can by manager remote access build and/or revise.
With reference to Fig. 3, the preferred flow for authenticating ID of the present embodiment is as follows:
1, service platform typing tower crane driver and commander's identity information;
Manager service platform (i.e. remote server) typing registered put on record driver, commander (ground crew) right
The identity information answered, the biological information that when identity information herein is registration, the personnel of collection are corresponding, can be but not limit
In fingerprint, face, vocal print, refer to the biological informations such as vein.
2, the operating right of tower crane is distributed to driver and commander at platform by manager;
Manager, with tower crane as object, arranges its corresponding authority to each driver and commander's distribution;
3, manager sets operation team at platform;
Manager presets teams and groups' structural database in server end definition, and this default teams and groups structural database is with tower crane one by one
Corresponding.
4, driver and commander obtain tower crane numbering by short-distance radio bottom tower crane, download the authority of this tower crane from platform
Information and teams and groups' information;
Driver, commander obtain tower crane numbering and the default teams and groups structured data of correspondence through corresponding hand-held mobile terminal, excellent
Selection of land, presets teams and groups structured datas and also includes white list corresponding to tower crane and/or blacklist;
5, bottom tower crane, identity is commanded by the face identification functions identification driver of mobile phone A PP;
Identity reality judgement is carried out by the recognition of face program on mobile phone.
6, mobile phone A PP judges that crewmember is the most here;
Judge that whether the personnel component after authentication mates with default teams and groups structured datas, i.e. whether judge crewmember
Here.
7, the upper tower of driver after condition is met;
When crewmember is the most here and identity true, then verified by crewmember, generate the instruction being proved to be successful to department
The mobile phone that machine is corresponding.
8, teams and groups' certification is sent to control module by information by driver mobile phone by short-distance radio;
Mobile phone corresponding to driver be positioned at the second short-distance radio module 31 of driver's cabin by being proved to be successful with transmission
Instruction is to control module 32.
9, control module output allows tower crane to run;
Control module 32 allows equipment to run by control tower Electrical Control system 40.
10, manager remotely checks attendance record.
The present embodiment checks the attendance record of driver and commander by remote mode, it is simple to the supervision of system and maintenance.
Preferably, the present embodiment attendance record data are stored on the identity recognition device corresponding with tower crane or at least
On the hand-held mobile terminal that one crewmember is corresponding or remote server.When attendance record data are stored in identification
Time on device or hand-held mobile terminal, manager can remotely access the attendance record checking correspondence.
Tower crane teams and groups of the present invention identity identifying method, recognizes by driver and ground crew being carried out identity near tower crane
Card, is guaranteed the verity of crewmember's identity, and is guaranteed by the checking of default teams and groups structured data by authentication means
The composition of crewmember meets the requirements and legal, it is achieved the certification of the crewmember entirety identity corresponding to tower crane operation and composition
Checking, is beneficial to promote the safety of tower crane operation, reduces potential safety hazard, and follow-up by arranging teams and groups' structured data checking
Intelligentized monitoring management, has application value widely.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for the skill of this area
For art personnel, the present invention can have various modifications and variations.All within the spirit and principles in the present invention, that is made any repaiies
Change, equivalent, improvement etc., should be included within the scope of the present invention.
Claims (10)
1. a tower crane teams and groups identity identifying method, it is characterised in that including:
Near tower crane, at least one driver and at least one ground crew are carried out authentication;
Obtain identification information corresponding to described tower crane and the default teams and groups structured data corresponding with described identification information;
Whether the personnel component after judging by authentication meets described default teams and groups structured data, recognizes if then generating teams and groups
The instruction that card passes through is to the control module of described tower crane.
Tower crane teams and groups the most according to claim 1 identity identifying method, it is characterised in that
Described near tower crane, at least one driver and at least one ground crew are carried out authentication for based on described tower
The identity recognition device that machine is corresponding realizes or realizes based on the hand-held mobile terminal that member each with in teams and groups is corresponding;Work as base
When the hand-held mobile terminal corresponding in member each with in teams and groups realizes, including:
Judge whether each member comes described tower crane on-the-spot;
Judge that the identity of each member is the truest.
Tower crane teams and groups the most according to claim 2 identity identifying method, it is characterised in that
Described judge each member whether come described tower crane scene include based on GPS location and geography fence technology judge each member
Whether corresponding hand-held mobile terminal arrives target area or judges, based on short-range wireless communication technologies, the hands that each member is corresponding
Hold the mobile terminal short-range wireless transmission equipment the most corresponding with described tower crane and set up communication connection.
Tower crane teams and groups the most according to claim 2 identity identifying method, it is characterised in that
Described identity recognition device or described hand-held mobile terminal based on fingerprint recognition, recognition of face, Application on Voiceprint Recognition and refer to quiet
At least one in arteries and veins identification carries out described authentication.
Tower crane teams and groups the most according to claim 1 identity identifying method, it is characterised in that
Described default teams and groups structured data is constituted for defining crewmember corresponding to described tower crane, described default teams and groups structure number
Define the white list of human users's authority corresponding to described tower crane, blacklist according to being additionally operable to.
Tower crane teams and groups the most according to claim 5 identity identifying method, it is characterised in that
Whether described judgement meets described default teams and groups structured data by the personnel component after authentication includes:
Whether the personnel after judging by authentication exist the situation mating described blacklist, if then generating authentification failure
Instruction.
Tower crane teams and groups the most according to claim 6 identity identifying method, it is characterised in that
When comprising white list in described default teams and groups structured data, by the personnel component after authentication whether described judgement
Meet described default teams and groups structured data also to include:
Judge whether the member that white list attribute is corresponding belongs in white list category, if otherwise generating the instruction of authentification failure.
8. according to the arbitrary described tower crane teams and groups identity identifying method of claim 1 to 7, it is characterised in that
Described default teams and groups structured data is stored in remote server, obtains through networking;And/or described default teams and groups structure number
According to can remotely build and/or revise.
Tower crane teams and groups the most according to claim 8 identity identifying method, it is characterised in that also include:
Remotely check the attendance record data that described tower crane is corresponding.
Tower crane teams and groups the most according to claim 9 identity identifying method, it is characterised in that
Described attendance record data are stored on the identity recognition device corresponding with described tower crane or at least one crewmember
On corresponding hand-held mobile terminal or remote server.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610678135.2A CN106330873A (en) | 2016-08-17 | 2016-08-17 | Tower crane team identity authentication method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610678135.2A CN106330873A (en) | 2016-08-17 | 2016-08-17 | Tower crane team identity authentication method |
Publications (1)
Publication Number | Publication Date |
---|---|
CN106330873A true CN106330873A (en) | 2017-01-11 |
Family
ID=57740681
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610678135.2A Pending CN106330873A (en) | 2016-08-17 | 2016-08-17 | Tower crane team identity authentication method |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106330873A (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108834040A (en) * | 2017-05-04 | 2018-11-16 | 腾讯科技(深圳)有限公司 | A kind of attendance information based reminding method and its equipment |
CN110963411A (en) * | 2019-12-31 | 2020-04-07 | 徐州建机工程机械有限公司 | Tower crane identity recognition system and safety control method |
CN111225338A (en) * | 2019-09-29 | 2020-06-02 | 广西中遥空间信息技术有限公司 | Staff positioning and management system |
CN111678549A (en) * | 2020-06-10 | 2020-09-18 | 北京金和网络股份有限公司 | Tower crane operator safety monitoring method, device and system |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103260159A (en) * | 2012-02-20 | 2013-08-21 | 宇龙计算机通信科技(深圳)有限公司 | Identity identifying method and identity identifying system |
CN103955203A (en) * | 2014-04-14 | 2014-07-30 | 苏州汇川技术有限公司 | Method and system for authority management of elevator controller debugging system |
CN104219664A (en) * | 2013-05-31 | 2014-12-17 | 上海一键通信科技有限公司 | Identity verification method based on geographic-location coordinate information of equipment |
CN104566822A (en) * | 2014-12-26 | 2015-04-29 | 珠海格力电器股份有限公司 | Air Conditioning Unit Management System |
CN104925595A (en) * | 2015-05-19 | 2015-09-23 | 中联重科股份有限公司 | Operation control method and device for elevator |
CN105516925A (en) * | 2015-12-24 | 2016-04-20 | 成都小步创想畅联科技有限公司 | Personnel management method based on Geo-fencing |
-
2016
- 2016-08-17 CN CN201610678135.2A patent/CN106330873A/en active Pending
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103260159A (en) * | 2012-02-20 | 2013-08-21 | 宇龙计算机通信科技(深圳)有限公司 | Identity identifying method and identity identifying system |
CN104219664A (en) * | 2013-05-31 | 2014-12-17 | 上海一键通信科技有限公司 | Identity verification method based on geographic-location coordinate information of equipment |
CN103955203A (en) * | 2014-04-14 | 2014-07-30 | 苏州汇川技术有限公司 | Method and system for authority management of elevator controller debugging system |
CN104566822A (en) * | 2014-12-26 | 2015-04-29 | 珠海格力电器股份有限公司 | Air Conditioning Unit Management System |
CN104925595A (en) * | 2015-05-19 | 2015-09-23 | 中联重科股份有限公司 | Operation control method and device for elevator |
CN105516925A (en) * | 2015-12-24 | 2016-04-20 | 成都小步创想畅联科技有限公司 | Personnel management method based on Geo-fencing |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108834040A (en) * | 2017-05-04 | 2018-11-16 | 腾讯科技(深圳)有限公司 | A kind of attendance information based reminding method and its equipment |
CN111225338A (en) * | 2019-09-29 | 2020-06-02 | 广西中遥空间信息技术有限公司 | Staff positioning and management system |
CN110963411A (en) * | 2019-12-31 | 2020-04-07 | 徐州建机工程机械有限公司 | Tower crane identity recognition system and safety control method |
CN111678549A (en) * | 2020-06-10 | 2020-09-18 | 北京金和网络股份有限公司 | Tower crane operator safety monitoring method, device and system |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11057426B2 (en) | Methods and systems providing cyber defense for electronic identification, vehicles, ancillary vehicle platforms and telematics platforms | |
CN105405296B (en) | Wagon control disengaging system and method based on Car license recognition | |
CN106330873A (en) | Tower crane team identity authentication method | |
CN103295341B (en) | POS safety certification device, system and POS equipment safety authentication method | |
CN106325124B (en) | Tower crane, building hoist dismount control method | |
CN105976471B (en) | A kind of access control equipment, caller management method and system | |
CN105791388B (en) | The long-range Activiation method of the vehicle device of car networking system | |
CN106161399B (en) | A kind of security service delivery method and system | |
US7962748B2 (en) | Methods and systems for securing a computer network | |
CN105956451A (en) | Identity identification method and device for tower crane and construction hoist | |
CN103490893B (en) | A kind of information-leakage detecting and control method, device, system and communication channel safety certification device | |
CN105404930A (en) | Information processing method, server and system for visiting reservation information | |
CN109872431A (en) | Guest access right management method, equipment and readable storage medium storing program for executing | |
CN106022046A (en) | Special equipment permitted operation monitoring method | |
CN105894207A (en) | Task management method based on mobile terminal | |
US20220375292A1 (en) | Situationally conditional electronic access control system and method | |
US11915333B1 (en) | Mobile check-in and user verification for access to secured areas such as lounges | |
CN110933074B (en) | User behavior verification method and device | |
US20210279991A1 (en) | Advanced access control using biometric data | |
CN113393600A (en) | Intelligent unlocking system based on electronic railway work order | |
KR20130142646A (en) | System for managing group using qr code and method therefor | |
CN108876989A (en) | A kind of door access control system and method based on two dimensional code | |
CN110866232A (en) | Multi-party data service authorization platform | |
AU2019246929A1 (en) | A System and Method for Providing Authentication and Authorisation for a Person to Perform Specific Instructions (Tasks) | |
CN115546952A (en) | Method and device for managing parent access through cloud, electronic equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20170111 |